General

  • Target

    5b07717f509f5d1541b064136134310e_JaffaCakes118

  • Size

    173KB

  • Sample

    240519-x1c57adf7v

  • MD5

    5b07717f509f5d1541b064136134310e

  • SHA1

    2ba6e797f1b72b5d0517f0e87cc4b2df58f9ad7b

  • SHA256

    54b3263177b2930d78101eea7e8c59f27e78beb7c1c2430c6f1f40ec31bb6651

  • SHA512

    825a97fcbacee9da28fa18e072cbfcc987059c0549f08c23bcb747c06e3b09110eb5295833a74121498074630f8cdd029d074f4138a4f9c65ce60bab78f396cd

  • SSDEEP

    3072:l9okd0/TZRnkXcSCajvDQDy7NgbjyEcBjsYwSd3Kgt8dTBfH8EW2:l3gZOXxPkDy7NgMwSd3NqdTB/8x2

Malware Config

Targets

    • Target

      5b07717f509f5d1541b064136134310e_JaffaCakes118

    • Size

      173KB

    • MD5

      5b07717f509f5d1541b064136134310e

    • SHA1

      2ba6e797f1b72b5d0517f0e87cc4b2df58f9ad7b

    • SHA256

      54b3263177b2930d78101eea7e8c59f27e78beb7c1c2430c6f1f40ec31bb6651

    • SHA512

      825a97fcbacee9da28fa18e072cbfcc987059c0549f08c23bcb747c06e3b09110eb5295833a74121498074630f8cdd029d074f4138a4f9c65ce60bab78f396cd

    • SSDEEP

      3072:l9okd0/TZRnkXcSCajvDQDy7NgbjyEcBjsYwSd3Kgt8dTBfH8EW2:l3gZOXxPkDy7NgMwSd3NqdTB/8x2

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Tasks